CN103581417A - Privacy protection device of mobile terminal and privacy protection method thereof - Google Patents

Privacy protection device of mobile terminal and privacy protection method thereof Download PDF

Info

Publication number
CN103581417A
CN103581417A CN201210273654.2A CN201210273654A CN103581417A CN 103581417 A CN103581417 A CN 103581417A CN 201210273654 A CN201210273654 A CN 201210273654A CN 103581417 A CN103581417 A CN 103581417A
Authority
CN
China
Prior art keywords
data
mobile terminal
module
virtual data
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210273654.2A
Other languages
Chinese (zh)
Inventor
严挺
曾阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Netqin Technology Co Ltd
Original Assignee
Beijing Netqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Netqin Technology Co Ltd filed Critical Beijing Netqin Technology Co Ltd
Priority to CN201210273654.2A priority Critical patent/CN103581417A/en
Priority to PCT/CN2013/072713 priority patent/WO2014019364A1/en
Publication of CN103581417A publication Critical patent/CN103581417A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Abstract

The invention provides a privacy protection method of a mobile terminal. The privacy protection method of the mobile terminal is applied to the mobile terminal which comprises an application module and a service manager module. The privacy protection method of the mobile terminal comprises the steps of the mode switching step, wherein the mode is switched to the privacy protection mode; the privacy protection step, wherein when the application module requests for data of the mobile terminal, the service manager module returns virtual data to the application module. According to the privacy protection method of the mobile terminal, real data information of a user can be hidden, only fake virtual information is disclosed to the outside world, and privacy safety of the user can be well protected.

Description

A kind of secret protection device and method for secret protection thereof of mobile terminal
Technical field
The present invention relates to a kind of mobile security field, relate in particular to a kind of secret protection device and method for secret protection thereof of mobile terminal.
Background technology
Performance boost along with mobile terminals such as mobile phone, panel computer, increasing third party application may operate on mobile terminal, some of them malicious application may be stolen the privacy of user in mobile terminal, such as contact data, note data etc., make the personal secrets of mobile phone users be subject to serious threat.
Summary of the invention
In view of this, the object of this invention is to provide a kind of method for protecting mobile terminal privacy, by the method, user's real information can be hidden, thus protection user's privacy.
To achieve these goals, the invention provides a kind of method for protecting mobile terminal privacy, for comprising the mobile terminal of application program module, service manager module, described method comprises:
Pattern switch step, is switched to privacy protection mode;
Secret protection step, when application program module request mobile terminal data described in service manager module virtual data is returned to described application program module.
According to above-mentioned method, wherein, when described mobile terminal also comprises Content supply device module, in described secret protection step, by described Content supply device module, obtain virtual data and virtual data is returned to described application program module.
According to above-mentioned method, wherein, described virtual data comprises that contact data, message registration data, note data, browser bookmark data, system arrange data.
According to above-mentioned method, wherein, described virtual data is automatic that generate and/or user's setting.
According to above-mentioned method, wherein, when described virtual data is automatic generation, described virtual data is that described mobile terminal generates automatically and/or generates by high in the clouds system is automatic.
In order to realize better above-mentioned order ground, the present invention also provides a kind of mobile terminal secret protection device, and for comprising the mobile terminal of application program module, service manager module, described device comprises:
Mode switch module, for being switched to privacy protection mode;
Secret protection module, for returning to described application program module by virtual data when the described application program module request mobile terminal data.
According to above-mentioned device, wherein, when described mobile terminal also comprises Content supply device module, described service manager module is also for obtaining virtual data by described Content supply device module.
According to above-mentioned device, wherein, described virtual data comprises that contact data, message registration data, note data, browser bookmark data, system arrange data.
According to above-mentioned device, wherein, described virtual data is automatic that generate and/or user's setting.
According to above-mentioned device, wherein, when described virtual data is automatic generation, described virtual data is that described mobile terminal generates automatically and/or generates by high in the clouds system is automatic.
In a word, mobile terminal secret protection device provided by the invention and method for secret protection can be hidden user's True Data information, only externally disclose the virtual information of forging, and user's personal secrets are very well protected.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, will the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below.Apparently, the accompanying drawing in the following describes is only some embodiments of the present invention, for those skilled in the art, is not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.In the accompanying drawings:
Fig. 1 is the device block diagram of mobile terminal in prior art;
Fig. 2 is the device block diagram according to the mobile terminal of the embodiment of the present invention;
Fig. 3 is the method flow diagram according to the embodiment of the present invention;
Fig. 4 is the device block diagram of mobile terminal in accordance with another embodiment of the present invention;
Fig. 5 is method flow diagram in accordance with another embodiment of the present invention.
Embodiment
In order to make object, technical scheme and the advantage of the embodiment of the present invention clearer, below in conjunction with accompanying drawing, inventive embodiments is described in further details.At this, schematic description and description of the present invention is used for explaining the present invention, but not as a limitation of the invention.
Fig. 1 is the device block diagram of mobile terminal in prior art, and wherein mobile terminal 100 comprises application program (APP) module 110, service managerZ-HU (Service Manager) module 120, Content supply device (Content Provider) module 130, note data library module 140, contact data library module 150, message registration database module 160.Wherein, application program module 110 is for moving third party application and by service manager module 120 request msgs, service manager module 120 is for receiving the request of data of application program module 110, by Content supply device module 130 access note data library modules 140, contact data library module 150, message registration database module 160, and the data of access are returned to application program module 110, Content supply device module 130 is for according to the instruction access database module of service manager module 120, and data are returned to service manager module 120, these databases are databases that the primary program of system is used, include but not limited to note data library module 140, contact data library module 150, message registration database module 160, 170(is not shown for browser bookmark database), it is not shown that system arranges database 180().Note data library module 140, contact data library module 150, communications records database module 160, browser bookmark database 170, system arrange database 180, for storing corresponding note data, contact data, message registration data, browser bookmark data, system, data are set.
Fig. 2 is the mobile terminal block diagram according to the embodiment of the present invention, and wherein mobile terminal 200 comprises application program module 110, service manager module 120 and secret protection device 210.Secret protection device 210 further comprises for being switched to the mode switch module 211 of privacy protection mode and virtual data being returned to during for data when third party application request mobile terminal to the secret protection module 212 of this application program.
Fig. 3 is the method flow diagram according to the embodiment of the present invention, and idiographic flow is as follows:
Step S310, is switched to privacy protection mode by mode switch module 211, can be to be switched to privacy protection mode from arbitrary patterns, such as general mode, standby mode etc., the invention is not restricted to this;
Step S320, during the data of the third party application request mobile terminal in application program module 110, virtual data is returned to this application program, this virtual data is the data with the data same type of this third party application request, for example, include but not limited to note, contact person, message registration, browser bookmark, system arranges etc., to contact artificial example, when third party application ROL request-online personal data, virtual data " name xxx phone 123456 " is returned to third party application, this virtual data can be that mobile terminal generates automatically, user's manual configuration, also can generate by high in the clouds system, the invention is not restricted to this.
Fig. 4 is mobile terminal block diagram in accordance with another embodiment of the present invention, and wherein mobile terminal 400 comprises application program module 110, service manager module 120, Content supply device module 130 and secret protection device 210.Secret protection device 210 further comprises for being switched to the mode switch module 211 of privacy protection mode and virtual data being returned to during for data when third party application request mobile terminal to the secret protection module 212 of this application program.
Fig. 5 is method flow diagram in accordance with another embodiment of the present invention, and idiographic flow is as follows:
Step S510, is switched to privacy protection mode by mode switch module 211, can be to be switched to privacy protection mode from arbitrary patterns, such as general mode, standby mode etc., the invention is not restricted to this;
Step S520, when the third party application in application program module 110 is asked the data of mobile terminals to service manager module 120, service manager module 120 is obtained virtual data by Content supply device 130 to secret protection module 212, this virtual data is the data with the data same type of this third party application request, for example, include but not limited to note, contact person, message registration, browser bookmark, system arranges etc., to contact artificial example, when third party application ROL request-online personal data, service manager module 120 is obtained virtual data " name xxx phone 123456 " by Content supply device module 130 from secret protection module 212, this virtual data can be that mobile terminal generates automatically, user's manual configuration, also can generate by high in the clouds system, the invention is not restricted to this,
Step S530, service manager module 120 returns to the third party application in application program module 110 by the virtual data obtaining.
Above-described specific embodiment; object of the present invention, technical scheme and beneficial effect are further described; institute is understood that; the foregoing is only specific embodiments of the invention; the protection range being not intended to limit the present invention; within the spirit and principles in the present invention all, any modification of making, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (10)

1. a method for protecting mobile terminal privacy, for comprising the mobile terminal of application program module, service manager module, is characterized in that, described method comprises:
Pattern switch step, is switched to privacy protection mode;
Secret protection step, when application program module request mobile terminal data described in service manager module virtual data is returned to described application program module.
2. method according to claim 1; it is characterized in that; when described mobile terminal also comprises Content supply device module, in described secret protection step, by described Content supply device module, obtain virtual data and virtual data is returned to described application program module.
3. method according to claim 1, is characterized in that, described virtual data comprises that contact data, message registration data, note data, browser bookmark data, system arrange data.
4. method according to claim 1, is characterized in that, described virtual data is automatic that generate and/or user's setting.
5. method according to claim 4, is characterized in that, when described virtual data is automatic generation, described virtual data is that described mobile terminal generates automatically and/or generates by high in the clouds system is automatic.
6. a mobile terminal secret protection device, for comprising the mobile terminal of application program module, service manager module, is characterized in that, described device comprises:
Mode switch module, for being switched to privacy protection mode;
Secret protection module, for returning to described application program module by virtual data when the described application program module request mobile terminal data.
7. device according to claim 6, is characterized in that, when described mobile terminal also comprises Content supply device module, described service manager module is also for obtaining virtual data by described Content supply device module.
8. device according to claim 6, is characterized in that, described virtual data comprises that contact data, message registration data, note data, browser bookmark data, system arrange data.
9. device according to claim 1, is characterized in that, described virtual data is automatic that generate and/or user's setting.
10. device according to claim 9, is characterized in that, when described virtual data is automatic generation, described virtual data is that described mobile terminal generates automatically and/or generates by high in the clouds system is automatic.
CN201210273654.2A 2012-08-02 2012-08-02 Privacy protection device of mobile terminal and privacy protection method thereof Pending CN103581417A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201210273654.2A CN103581417A (en) 2012-08-02 2012-08-02 Privacy protection device of mobile terminal and privacy protection method thereof
PCT/CN2013/072713 WO2014019364A1 (en) 2012-08-02 2013-03-15 Privacy protection device and privacy protection method for mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210273654.2A CN103581417A (en) 2012-08-02 2012-08-02 Privacy protection device of mobile terminal and privacy protection method thereof

Publications (1)

Publication Number Publication Date
CN103581417A true CN103581417A (en) 2014-02-12

Family

ID=50027194

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210273654.2A Pending CN103581417A (en) 2012-08-02 2012-08-02 Privacy protection device of mobile terminal and privacy protection method thereof

Country Status (2)

Country Link
CN (1) CN103581417A (en)
WO (1) WO2014019364A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554226A (en) * 2014-10-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Mode switching method and system, and terminal
CN105592452A (en) * 2014-10-24 2016-05-18 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for preventing private data from being read maliciously
CN106453057A (en) * 2016-11-08 2017-02-22 北京奇虎科技有限公司 Method and terminal for preventing short message from being stolen
WO2017107558A1 (en) * 2015-12-23 2017-06-29 惠州Tcl移动通信有限公司 Personal information protection method and system based on mobile terminal, and mobile terminal
US10178548B2 (en) 2014-12-22 2019-01-08 Huawei Technologies Co., Ltd. Method for protecting terminal location information and intelligent terminal
US10382204B2 (en) 2015-03-31 2019-08-13 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN110209437A (en) * 2019-05-30 2019-09-06 珠海格力电器股份有限公司 It is a kind of that starting method and terminal device are applied based on pseudo- address list information

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2784714B1 (en) * 2013-03-28 2021-04-28 Alcatel Lucent Method of preventing access to sensitive data of a computing device
US10114973B2 (en) * 2014-05-22 2018-10-30 Google Llc Protecting user privacy from intrusive mobile applications
CN104850768A (en) * 2015-02-10 2015-08-19 数据通信科学技术研究所 Access control method and device on the basis of application security level
CN107169366A (en) * 2016-03-08 2017-09-15 环达电脑(上海)有限公司 The guard method of smart machine personal data information safety

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070078025A (en) * 2006-01-25 2007-07-30 정은영 Output control system of a short massage and call message method of the same over mobile network
CN101370209A (en) * 2008-09-22 2009-02-18 深圳华为通信技术有限公司 Information disguising method and system
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
CN101808305A (en) * 2010-03-26 2010-08-18 东莞宇龙通信科技有限公司 Method for controlling mobile terminal for displaying communication business, system and mobile terminal
CN102394975A (en) * 2011-10-28 2012-03-28 宇龙计算机通信科技(深圳)有限公司 Private contact camouflage method and mobile terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101668157B (en) * 2009-09-24 2011-09-21 中兴通讯股份有限公司 Method used for privacy protection in video call, application server and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070078025A (en) * 2006-01-25 2007-07-30 정은영 Output control system of a short massage and call message method of the same over mobile network
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
CN101370209A (en) * 2008-09-22 2009-02-18 深圳华为通信技术有限公司 Information disguising method and system
CN101808305A (en) * 2010-03-26 2010-08-18 东莞宇龙通信科技有限公司 Method for controlling mobile terminal for displaying communication business, system and mobile terminal
CN102394975A (en) * 2011-10-28 2012-03-28 宇龙计算机通信科技(深圳)有限公司 Private contact camouflage method and mobile terminal

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592452A (en) * 2014-10-24 2016-05-18 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for preventing private data from being read maliciously
CN105554226A (en) * 2014-10-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Mode switching method and system, and terminal
US10178548B2 (en) 2014-12-22 2019-01-08 Huawei Technologies Co., Ltd. Method for protecting terminal location information and intelligent terminal
US10382204B2 (en) 2015-03-31 2019-08-13 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11394555B2 (en) 2015-03-31 2022-07-19 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11882221B2 (en) 2015-03-31 2024-01-23 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
WO2017107558A1 (en) * 2015-12-23 2017-06-29 惠州Tcl移动通信有限公司 Personal information protection method and system based on mobile terminal, and mobile terminal
US10599866B2 (en) 2015-12-23 2020-03-24 Huizhou Tcl Mobile Communication Co., Ltd. Method and system for protecting personal information based on mobile terminal and the mobile terminal
CN106453057A (en) * 2016-11-08 2017-02-22 北京奇虎科技有限公司 Method and terminal for preventing short message from being stolen
CN110209437A (en) * 2019-05-30 2019-09-06 珠海格力电器股份有限公司 It is a kind of that starting method and terminal device are applied based on pseudo- address list information

Also Published As

Publication number Publication date
WO2014019364A1 (en) 2014-02-06

Similar Documents

Publication Publication Date Title
CN103581417A (en) Privacy protection device of mobile terminal and privacy protection method thereof
Shi et al. Implicit authentication through learning user behavior
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
US20170272933A1 (en) Method of realizing virtual subscriber identity module card and system thereof
CN101917513B (en) Method and device for implementing graded display of privacy information
KR101554442B1 (en) Anti-shoulder surfing authentication method
CN103312701A (en) Method, server, terminal and system for integrating information of contact persons
CN104573540A (en) Mobile terminal user privacy protection method and system
CN108021830B (en) Information processing method and electronic equipment
CN103052059A (en) Intelligent terminal and data processing method in intelligent terminal
CN102938030A (en) Method and terminal for setting permission of application and controlling restricted region
CN105117910A (en) Electronic consumption method
CN102214288A (en) Privacy protection method based on incarnations
CN105635168A (en) Off-line transaction device and security key using method thereof
CN105912954A (en) Privacy information protection method and system suitable for mobile terminal
CN107343279A (en) Method for connecting network, device, terminal device and storage medium
CN105825149A (en) Switching method for multi-operation system and terminal equipment
CN104820794A (en) Method and device for processing login data
CN107889101A (en) Phone number and safe usim card, communication means and the device of position can be hidden
CN103686688A (en) Method and device for protecting user address list of mobile terminal and mobile terminal
CN103580870A (en) Mobile phone identity authentication terminal
CN105184149A (en) Method and system for preventing rogue program from frequently acquiring user position information
CN102081724B (en) Network business-card management system
CN108134994A (en) The SIM card of Double-puzzle operation
CN105429867A (en) Fused type home gateway and access method of application service thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140212